EP3174268A4 - Method and apparatus for using network exhaustive resource - Google Patents

Method and apparatus for using network exhaustive resource Download PDF

Info

Publication number
EP3174268A4
EP3174268A4 EP15824942.5A EP15824942A EP3174268A4 EP 3174268 A4 EP3174268 A4 EP 3174268A4 EP 15824942 A EP15824942 A EP 15824942A EP 3174268 A4 EP3174268 A4 EP 3174268A4
Authority
EP
European Patent Office
Prior art keywords
exhaustive resource
network exhaustive
network
resource
exhaustive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP15824942.5A
Other languages
German (de)
French (fr)
Other versions
EP3174268B1 (en
EP3174268A1 (en
Inventor
Jin Wang
Yuliang Deng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to PL15824942T priority Critical patent/PL3174268T3/en
Publication of EP3174268A1 publication Critical patent/EP3174268A1/en
Publication of EP3174268A4 publication Critical patent/EP3174268A4/en
Application granted granted Critical
Publication of EP3174268B1 publication Critical patent/EP3174268B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords
EP15824942.5A 2014-07-24 2015-07-03 Method and apparatus for using network exhaustive resource Active EP3174268B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PL15824942T PL3174268T3 (en) 2014-07-24 2015-07-03 Method and apparatus for using network exhaustive resource

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410356190.0A CN105376265B (en) 2014-07-24 2014-07-24 A kind of application method and device of network exhaustive resource
PCT/CN2015/083251 WO2016011884A1 (en) 2014-07-24 2015-07-03 Method and apparatus for using network exhaustive resource

Publications (3)

Publication Number Publication Date
EP3174268A1 EP3174268A1 (en) 2017-05-31
EP3174268A4 true EP3174268A4 (en) 2017-06-07
EP3174268B1 EP3174268B1 (en) 2020-10-07

Family

ID=55162496

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15824942.5A Active EP3174268B1 (en) 2014-07-24 2015-07-03 Method and apparatus for using network exhaustive resource

Country Status (9)

Country Link
US (1) US20170208018A1 (en)
EP (1) EP3174268B1 (en)
JP (1) JP6674443B2 (en)
KR (1) KR102179854B1 (en)
CN (1) CN105376265B (en)
ES (1) ES2834400T3 (en)
HK (1) HK1218355A1 (en)
PL (1) PL3174268T3 (en)
WO (1) WO2016011884A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107154999B (en) * 2017-03-31 2020-06-02 捷开通讯(深圳)有限公司 Terminal and unlocking method and storage device based on environmental information
CN107330319B (en) * 2017-06-29 2020-12-18 广东源泉科技有限公司 Interaction control method, equipment and computer readable storage medium
CN112019505A (en) * 2020-07-22 2020-12-01 北京达佳互联信息技术有限公司 Login method, device, server, electronic equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136573A1 (en) * 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US20120304260A1 (en) * 2011-05-27 2012-11-29 Microsoft Corporation Protection from unfamiliar login locations

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5699514A (en) * 1995-12-26 1997-12-16 Lucent Technologies Inc. Access control system with lockout
JP2001318892A (en) * 2000-05-11 2001-11-16 Cyber Sign Japan Inc Individual identification method for on-line service and on-line service providing device
JP2002183734A (en) * 2000-12-15 2002-06-28 Toshiba Corp Face authentication device and face authentication method
KR20010044823A (en) * 2001-03-29 2001-06-05 이종우 Method and System for Protecting Data Requiring User's Authentication at Computer
JP4082028B2 (en) * 2001-12-28 2008-04-30 ソニー株式会社 Information processing apparatus, information processing method, and program
US6938167B2 (en) * 2002-12-18 2005-08-30 America Online, Inc. Using trusted communication channel to combat user name/password theft
GB2409069B (en) * 2003-12-11 2007-03-07 Hewlett Packard Development Co Administration of computing entities in a network
JP2005316836A (en) * 2004-04-30 2005-11-10 Nippon Telegraph & Telephone West Corp Content protection system, content protection method, and its computer program
US8443049B1 (en) * 2004-08-20 2013-05-14 Sprint Spectrum L.P. Call processing using trust scores based on messaging patterns of message source
CN100498641C (en) * 2004-11-12 2009-06-10 上海电气集团股份有限公司 Cipher safe protecting method for preventing intelligent device input cipher from being decrypted
JP4814599B2 (en) * 2004-11-26 2011-11-16 株式会社ソニー・コンピュータエンタテインメント Authentication apparatus, authentication target apparatus, and authentication method
JP5492370B2 (en) * 2006-12-07 2014-05-14 株式会社タイトー SNS server, SNS control program
CN1975789A (en) * 2006-12-22 2007-06-06 重庆交通大学 Multifunction entrance guard, monitoring and alarming comprehensive system
US8347358B2 (en) * 2007-06-25 2013-01-01 Microsoft Corporation Open enhanced federation security techniques
CN101162992B (en) * 2007-09-29 2010-05-19 中国人民解放军信息工程大学 Cipher protocol safety operation protecting method and system of tolerant intrusion
US8225106B2 (en) * 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
JP4931881B2 (en) * 2008-08-13 2012-05-16 日本電信電話株式会社 Server allocation system and method using white list
US20100306821A1 (en) * 2009-05-29 2010-12-02 Google, Inc. Account-recovery technique
US9081958B2 (en) * 2009-08-13 2015-07-14 Symantec Corporation Using confidence about user intent in a reputation system
US9032511B2 (en) * 2011-03-11 2015-05-12 Ntt Docomo, Inc. Mobile information terminal and gripping-feature authentication method
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
JP2013073416A (en) * 2011-09-28 2013-04-22 Hitachi Ltd Authentication repeating apparatus, authentication repeating system and authentication repeating method
US8898752B2 (en) * 2012-02-01 2014-11-25 Microsoft Corporation Efficiently throttling user authentication
US9317689B2 (en) * 2012-06-15 2016-04-19 Visa International Service Association Method and apparatus for secure application execution
US10110578B1 (en) * 2013-03-12 2018-10-23 Amazon Technologies, Inc. Source-inclusive credential verification
CN103853986B (en) * 2014-01-03 2017-02-15 李凤华 Access control method and device
CN103813334A (en) * 2014-02-24 2014-05-21 宇龙计算机通信科技(深圳)有限公司 Right control method and right control device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136573A1 (en) * 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US20120304260A1 (en) * 2011-05-27 2012-11-29 Microsoft Corporation Protection from unfamiliar login locations

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2016011884A1 *

Also Published As

Publication number Publication date
EP3174268B1 (en) 2020-10-07
CN105376265A (en) 2016-03-02
KR102179854B1 (en) 2020-11-18
CN105376265B (en) 2019-04-02
JP6674443B2 (en) 2020-04-01
JP2017527018A (en) 2017-09-14
EP3174268A1 (en) 2017-05-31
HK1218355A1 (en) 2017-02-10
ES2834400T3 (en) 2021-06-17
WO2016011884A1 (en) 2016-01-28
KR20170051423A (en) 2017-05-11
US20170208018A1 (en) 2017-07-20
PL3174268T3 (en) 2021-05-04

Similar Documents

Publication Publication Date Title
EP3304819A4 (en) Method and apparatus for network slicing
EP3461087A4 (en) Network-slice resource management method and apparatus
EP3474587A4 (en) Resource configuration method and apparatus
EP3155758A4 (en) System and method for network based application development and implementation
EP3091681A4 (en) Beamforming-based communication method and apparatus
EP3101935A4 (en) Method and apparatus for applying resources in heterogeneous network system
EP3232727A4 (en) Transmission resource request method and apparatus
EP3171556A4 (en) Method and apparatus for setting network rule entry
EP3165035A4 (en) Method and apparatus for radio resources management
EP3190745A4 (en) Method and apparatus for configuring service
EP3298712A4 (en) Method and apparatus for hardware configured network
EP3082314A4 (en) Resource management method and apparatus
EP3203698A4 (en) Resource access method and apparatus
EP3142303A4 (en) Network control method and apparatus
EP3116266A4 (en) Method and apparatus for network entry when roaming
EP3401785A4 (en) Method and apparatus for managing resources
EP3202069A4 (en) Methods and apparatus for coding for interference network
EP3285920A4 (en) Pyrolysis apparatus and method
EP3146447A4 (en) Network service recommendation method and apparatus
EP3119133A4 (en) Roaming network access method and apparatus
EP3179780A4 (en) Network communication method and apparatus
EP3128706A4 (en) Resource reuse method and apparatus
EP3310119A4 (en) Method and apparatus for processing network connection
EP3148289A4 (en) Network communication method and apparatus
EP3160092A4 (en) Method and device for network resource balancing

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170222

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

A4 Supplementary search report drawn up and despatched

Effective date: 20170509

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/08 20060101AFI20170502BHEP

Ipc: H04L 29/06 20060101ALI20170502BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20190319

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20200513

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1322401

Country of ref document: AT

Kind code of ref document: T

Effective date: 20201015

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602015060243

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R081

Ref document number: 602015060243

Country of ref document: DE

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD., GEORGE TO, KY

Free format text: FORMER OWNER: ALIBABA GROUP HOLDING LIMITED, GRAND CAYMAN, KY

REG Reference to a national code

Ref country code: FI

Ref legal event code: FGE

RAP2 Party data changed (patent owner data changed or rights of a patent transferred)

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD.

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: MICHELI AND CIE SA, CH

REG Reference to a national code

Ref country code: NO

Ref legal event code: T2

Effective date: 20201007

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

Ref country code: NL

Ref legal event code: PD

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD.; KY

Free format text: DETAILS ASSIGNMENT: CHANGE OF OWNER(S), ASSIGNMENT; FORMER OWNER NAME: ALIBABA GROUP HOLDING LIMITED

Effective date: 20201209

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1322401

Country of ref document: AT

Kind code of ref document: T

Effective date: 20201007

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210108

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210208

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20210415 AND 20210421

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210107

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210207

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2834400

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20210617

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602015060243

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

26N No opposition filed

Effective date: 20210708

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602015060243

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029080000

Ipc: H04L0065000000

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20210731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210207

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210703

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210703

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: TR

Payment date: 20220624

Year of fee payment: 8

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20150703

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201007

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230530

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: PL

Payment date: 20230619

Year of fee payment: 9

Ref country code: NL

Payment date: 20230726

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NO

Payment date: 20230727

Year of fee payment: 9

Ref country code: IT

Payment date: 20230720

Year of fee payment: 9

Ref country code: GB

Payment date: 20230727

Year of fee payment: 9

Ref country code: FI

Payment date: 20230725

Year of fee payment: 9

Ref country code: ES

Payment date: 20230804

Year of fee payment: 9

Ref country code: CH

Payment date: 20230802

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230725

Year of fee payment: 9

Ref country code: DE

Payment date: 20230727

Year of fee payment: 9